Skip to content
View rip1s's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report rip1s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Shell 82 12 Updated Apr 23, 2023

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Python 40,376 5,180 Updated Jun 27, 2024

Inference code for Llama models

Python 55,426 9,455 Updated Aug 18, 2024

中文LLaMA&Alpaca大语言模型+本地CPU/GPU训练部署 (Chinese LLaMA & Alpaca LLMs)

Python 18,153 1,856 Updated Apr 30, 2024

CVE-2020-8597 pppd buffer overflow poc

Python 48 6 Updated Mar 12, 2020

CVE-2019-1458 Windows LPE Exploit

C++ 134 39 Updated Mar 11, 2020

VirtualKD-Redux - A revival and modernization of VirtualKD

C++ 801 133 Updated Jun 23, 2024

Drltrace is a library calls tracer for Windows and Linux applications.

HTML 387 65 Updated Aug 16, 2020

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

HTML 407 79 Updated Mar 20, 2022

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials

525 63 Updated Dec 11, 2023

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

C++ 1,005 212 Updated Aug 24, 2021

FOAAS (Fuck Off As A Service) provides a modern, RESTful, scalable solution to the common problem of telling people to fuck off.

JavaScript 2,985 395 Updated Dec 20, 2023

Windows kernel hacking framework, driver template, hypervisor and API written on C++

C++ 1,652 384 Updated Nov 12, 2023

awesome list of browser exploitation tutorials

1,959 281 Updated Sep 18, 2023

Make your IDM more powerful!

C++ 35 7 Updated Dec 2, 2018

All virtualization escape challenges and writeups in RealWorldCTF

C 86 10 Updated Jan 14, 2019

A free but powerful Windows kernel research tool.

2,380 570 Updated Jun 3, 2024

A collection of links related to VMware escape exploits

1,350 208 Updated Sep 4, 2024

Proofs-of-concept

C++ 751 293 Updated Sep 3, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,459 1,670 Updated Jun 15, 2020

Chakra vulnerability and exploit bypass all system mitigation

82 19 Updated Jun 9, 2018

a webshell resides in the memory of java web server

Java 656 149 Updated Jun 26, 2018

A curated list of awesome fun libs/packages/languages that have no real purpose but to make a developer chuckle.

592 44 Updated Jan 22, 2024

Seeding fuzzers with symbolic execution

Python 199 24 Updated Oct 20, 2017

Examples of leaking Kernel Mode information from User Mode on Windows

C++ 571 158 Updated Jul 7, 2017

CVE-2018-8120 Windows LPE exploit

C++ 493 191 Updated May 30, 2018

虚拟化保护(VMP壳)分析相关资料

978 263 Updated Aug 2, 2018

Outline Server, developed by Jigsaw. The Outline Server is a proxy server that runs a Shadowsocks instance and provides a REST API for access key management.

TypeScript 5,768 779 Updated Sep 11, 2024

[DEPRECATED, please check https://github.com/tobyxdd/hysteria]

Java 804 101 Updated May 10, 2020

Rust written executable parser

Rust 18 Updated Apr 3, 2018
Next